March 8, 2022, 8 a.m. |

Microsoft Security Response Center msrc-blog.microsoft.com

Microsoft released a security update to address CVE-2022-23278 in Microsoft Defender for Endpoint. This important class spoofing vulnerability impacts all platforms. We wish to thank Falcon Force for the collaboration on addressing this issue through coordinated vulnerability disclosure.
Cybercriminals are looking for any opening to tamper with security protections in order to blind, confuse, or often shut off customer defenses.

cve defender endpoint guidance microsoft microsoft defender microsoft defender for endpoint spoofing

More from msrc-blog.microsoft.com / Microsoft Security Response Center

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)